MY162666A - A method to construct bijective substitution box from non-permutation power functions using heuristic techniques - Google Patents

A method to construct bijective substitution box from non-permutation power functions using heuristic techniques

Info

Publication number
MY162666A
MY162666A MYPI2013004371A MYPI2013004371A MY162666A MY 162666 A MY162666 A MY 162666A MY PI2013004371 A MYPI2013004371 A MY PI2013004371A MY PI2013004371 A MYPI2013004371 A MY PI2013004371A MY 162666 A MY162666 A MY 162666A
Authority
MY
Malaysia
Prior art keywords
permutation
bijective
function
cryptographic properties
power functions
Prior art date
Application number
MYPI2013004371A
Inventor
Bin Isa Herman
Reza Bin Z'aba Muhammad
Bin Bahari Iskandar
Original Assignee
Mimos Berhad
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mimos Berhad filed Critical Mimos Berhad
Priority to MYPI2013004371A priority Critical patent/MY162666A/en
Priority to PCT/MY2014/000160 priority patent/WO2015084146A1/en
Publication of MY162666A publication Critical patent/MY162666A/en

Links

Classifications

    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Image Analysis (AREA)
  • Control Of Position, Course, Altitude, Or Attitude Of Moving Bodies (AREA)
  • Radio Transmission System (AREA)

Abstract

Bijective substitution box is constructed from non-permutation power functions wherein said non-permutation functions are optimally converted to a permutation function by utilizing the heuristic algorithm of an Optimized Balanced Boolean Function Maker algorithm such that it has high cryptographic properties. The result is a bijective function, which provides desirable cryptographic properties such as high nonlinearity of 108 and high algebraic degree of 7. The said construction of bijective substitution boxes from non-permutation power functions using heuristic techniques comprising steps of first selecting a Boolean map from a plurality of linear power functions and high cryptographic properties power function (102, 104); extending an image of said extended image by utilizing Optimized Balanced Function Maker algorithm (110); and performing analysis on cryptographic properties of substituted box (112). The said steps are iterated until said cryptographic properties meets the predetermined condition of a cryptographically strong bijective substitution box.
MYPI2013004371A 2013-12-04 2013-12-04 A method to construct bijective substitution box from non-permutation power functions using heuristic techniques MY162666A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
MYPI2013004371A MY162666A (en) 2013-12-04 2013-12-04 A method to construct bijective substitution box from non-permutation power functions using heuristic techniques
PCT/MY2014/000160 WO2015084146A1 (en) 2013-12-04 2014-06-04 A method to construct bijective substitution box from non-permutation power functions using heuristic techniques

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
MYPI2013004371A MY162666A (en) 2013-12-04 2013-12-04 A method to construct bijective substitution box from non-permutation power functions using heuristic techniques

Publications (1)

Publication Number Publication Date
MY162666A true MY162666A (en) 2017-06-30

Family

ID=51662276

Family Applications (1)

Application Number Title Priority Date Filing Date
MYPI2013004371A MY162666A (en) 2013-12-04 2013-12-04 A method to construct bijective substitution box from non-permutation power functions using heuristic techniques

Country Status (2)

Country Link
MY (1) MY162666A (en)
WO (1) WO2015084146A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111339577B (en) * 2020-02-12 2022-06-07 南京师范大学 Construction method of S box with excellent DPA resistance

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
MY144134A (en) * 2009-06-22 2011-08-10 Mimos Berhad Bijective substitution box

Also Published As

Publication number Publication date
WO2015084146A1 (en) 2015-06-11

Similar Documents

Publication Publication Date Title
IL271812A (en) Key attestation statement generation providing device anonymity
EA201990344A1 (en) METHOD FOR PRODUCING A GEOPOLYMER OR A GEOPOLYMER COMPOSITE
PH12016500165A1 (en) Compositions and methods related to isolated endophytes
WO2014109828A3 (en) Method for secure substring search
MX2016008395A (en) Pseudo-random bit generator based on multim-modal maps.
TW201613406A (en) Techniques for generating a routing table for a mesh network having AD HOC connections
EP2558969A4 (en) Methods of using generalized order differentiation and integration of input variables to forecast trends
EP3371928B8 (en) Key sequence generation for cryptographic operations
MY193863A (en) Terminal and transmission method
TW201613416A (en) Node-to-multinode communication
EP3178192A4 (en) Nado cryptography with key generators
EP3096487A4 (en) Crypt-system, re-encryption key generation apparatus, re-encryption apparatus, and crypt-program
GB2568181A (en) Wheat
TW201613288A (en) Spread spectrum wireless over non-contiguous channels
EP3704829B8 (en) Cryptographic key generation system and method
WO2014092533A8 (en) A method to construct bijective substitution box from non-permutation power functions
MY162666A (en) A method to construct bijective substitution box from non-permutation power functions using heuristic techniques
TR201906026T4 (en) Cryptographic system and method.
TR201907713T4 (en) Electronic computing device.
GB2527249A (en) Fast inversion of MWD transient EM data excited by a pulse of an arbitrary shape
PL3665565T3 (en) Generator of physically unclonable cryptographic keys
MY144134A (en) Bijective substitution box
Guo et al. Averaging algebras, Schröder numbers, rooted trees and operads
MY185508A (en) Cryptographically strong key-dependent bijective substitution box
Thi Hoai An et al. Genus one factors of curves defined by separated variable polynomials